US8032594B2 - Email anti-phishing inspector - Google Patents

Email anti-phishing inspector Download PDF

Info

Publication number
US8032594B2
US8032594B2 US10/985,664 US98566404A US8032594B2 US 8032594 B2 US8032594 B2 US 8032594B2 US 98566404 A US98566404 A US 98566404A US 8032594 B2 US8032594 B2 US 8032594B2
Authority
US
United States
Prior art keywords
email message
determining
email
score
phishing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US10/985,664
Other versions
US20060101120A1 (en
Inventor
David Helsper
Jeff Burdette
Robert Friedman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Envoy Inc
Original Assignee
Digital Envoy Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Envoy Inc filed Critical Digital Envoy Inc
Priority to US10/985,664 priority Critical patent/US8032594B2/en
Assigned to DIGITAL ENVOY, INC. reassignment DIGITAL ENVOY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BURDETTE, JEFF, FRIEDMAN, ROBERT, HELSPER, DAVID
Priority to JP2007540209A priority patent/JP2008520010A/en
Priority to PCT/US2005/040775 priority patent/WO2006053142A2/en
Priority to EP05851511A priority patent/EP1825389A4/en
Priority to CA002586867A priority patent/CA2586867A1/en
Priority to AU2005304402A priority patent/AU2005304402A1/en
Priority to US11/298,370 priority patent/US20060168066A1/en
Publication of US20060101120A1 publication Critical patent/US20060101120A1/en
Priority to IL182981A priority patent/IL182981A0/en
Publication of US8032594B2 publication Critical patent/US8032594B2/en
Application granted granted Critical
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing

Definitions

  • the present invention relates to a technique for detecting email messages used for defrauding an individual (such as so-called “phishing” emails).
  • the present invention provides a method, system and computer program for operating an EScam server that is capable of accepting an email message and determining whether the email message is a phishing email message.
  • Phishing is a scam where a perpetrator sends out legitimate looking emails appearing to come from some of the World Wide Web's biggest and most reliable web sites for example—eBay, PayPal, MSN, Yahoo, CitiBank, and America Online—in an effort to “phish” for personal and financial information from an email recipient. Once the perpetrator obtains such information from the unsuspecting email recipient, the perpetrator subsequently uses the information for personal gain.
  • Authentication and certification systems are required to use a variety of identification techniques; for example, shared images between a customer and a service provider which are secret between the two, digital signatures, code specific to a particular customer being stored on the customer's computer.
  • identification techniques for example, shared images between a customer and a service provider which are secret between the two, digital signatures, code specific to a particular customer being stored on the customer's computer.
  • Such techniques are intrusive in that software must be maintained on the customer's computer and periodically updated by the customer.
  • the present invention provides a method and system for determining whether an email message is being used in a phishing attack in real time.
  • the email message is analyzed by a server to determine if the email message is a phishing email.
  • the server parses the email message to obtain information which is used in an algorithm to create a phishing score. If the phishing score exceeds a score threshold, the email is determined to be a phishing email message.
  • FIG. 1 is a flow chart illustrating a method for determining whether an email message is a phishing email in accordance with the present invention.
  • FIG. 2 is a block diagram of a computer system for implementing a first exemplary embodiment of the present invention.
  • EScam Score refers to a combination of values that include a Header Score and a Uniform Resource Locator (URL) Score.
  • the EScam score represents how suspicious a particular email message may be.
  • Header Score refers to a combination of values associated with an internet protocol (IP) address found in an email message being analyzed.
  • URL score refers to a combination of values associated with a URL found in an email message being analyzed.
  • Non-Trusted Country refers to a country that is designated by an EScam server as a country not to be trusted, but is not a high-risk country or an Office of Foreign Assets Control (OFAC) country (defined below).
  • OFAC Office of Foreign Assets Control
  • High Risk Country refers to a country that is designated by the EScam server as a country that has higher than normal crime activity, but is not an OFAC country.
  • Trusted Country refers to a country that is designated by the EScam server as a country to be trusted.
  • OFAC Country refers to a country having sanctions imposed upon it by the United States or another country.
  • EScam message refers to a text field provided by the EScam server describing the results of the EScam server's analysis of an email message.
  • EScam Data refers to a portion of an EScam server report detailing all IP addresses in the email Header and all URLs within the body of the email message.
  • NetAcuity server 240 which may be used in the present invention is discussed in U.S. patent application Ser. No. 09/832,959, which is commonly assigned to the assignee of the present application, and which is herein incorporated by reference in its entirety.
  • FIG. 1 is a flow chart illustrating steps for determining whether an email message is a phishing email in accordance with the present invention.
  • the EScam server 202 receives a request to scan an email message
  • the EScam server 202 initiates processing of the email message.
  • the EScam server 202 determines if any email headers are present in the email message. If email headers are not present in the email message, the EScam server 202 proceeds to step 116 . If email headers are present in the email message, at step 106 , the EScam server 202 parses the email headers from the email message to obtain IP addresses from the header.
  • the EScam server 202 determines how the IP addresses associated with the header should be classified for subsequent scoring. For example, classifications and scoring for the IP addresses associated with the header could be the following:
  • the EScam server 202 transfers the IP address to a NetAcuity server 240 to determine a geographic location of the IP address associated with the email header, at step 110 .
  • the NetAcuity server 240 may also determine if the IP address is associated with an anonymous proxy server.
  • the IP address is checked against a block list to determine if the IP address is an open relay server or a dynamic server. The determination in step 112 occurs by transferring the IP address to, for example, a third party for comparisons with a stored block list (step 114 ).
  • the EScam server 202 calculates a Header score.
  • EScam server 202 determines if any URLs are present in the email message. If no URLs are present in the email message, the EScam server 202 proceeds to step 126 . If a URL is present, the EScam server 202 processes the URL at step 118 using an EScam API 250 to extract host names from the body of the email message. Next at step 120 , the EScam server 202 determines how the IP address associated with the URL should be classified for subsequent scoring by examining Hypertext Markup Language (HTML) tag information associated with the IP address. For example, classifications and scoring for the IP address associated with the URL could be the following:
  • HTML Hypertext Markup Language
  • the EScam server 202 transfers the IP address to the NetAcuity server 240 to determine a geographic location of the IP address associated with the URL (step 122 ).
  • the EScam server 202 calculates a score for each IP address associated with the email message and generates a combined URL score and a reason code for each IP address.
  • the reason code relates to a reason why a particular IP address received its score. For example, the EScam server 202 may return a reason code indicating that an email is determined to be suspect because the IP address of the email message originated from an OFAC country and the body of the email message contains a link that has a hard coded IP address.
  • EScam server 202 compares a country code from an email server associated with the email message header and a country code from an email client to ensure that the two codes match.
  • the EScam server 202 obtains country code information concerning the email server and email client using the NetAcuity server 240 , which determines the location of the email server and client server and returns a code associated with a particular country for the email server and email client. If there is a mismatch between the country code of the email server and the country code of the email client, the email message is flagged and the calculated scored is adjusted accordingly. For example, upon a mismatch between country codes, the calculated score may be increased by 1 point.
  • an EScam score is calculated.
  • the EScam score is a combination of the Header score and URL score.
  • the EScam score is determined by adding the score for each IP address in the email message and aggregating them based on whether the IP address was from the email header or a URL in the body of the email. The calculation provides a greater level of granularity when determining whether an email is fraudulent.
  • the EScam score may be compared with a predetermined threshold level to determine if the email message is a phishing email. For example, if the final EScam score exceeds the threshold level, the email message is determined to be a phishing email. In one embodiment, determinations by the EScam server 202 may only use the URL score to calculate the EScam score. If, however, the URL score is over a certain threshold, the Header score can also be factored into the EScam score calculation.
  • the EScam server 202 outputs an EScam score, an EScam message and EScam Data to an email recipient including detailed forensic information concerning each IP address associated with the email message.
  • the detailed forensic information may be used to track down the origin of the suspicious email message and allow law enforcement to take action.
  • forensic information gleaned by the EScam server 202 during an analysis of an email message could be the following:
  • email messages that have been determined to be phishing emails may also be for example, deleted, quarantined or simply flagged for review.
  • EScam server 202 may utilize domain name server (DNS) lookups to resolve host names in URLs to IP addresses.
  • DNS domain name server
  • the EScam server 202 may identify the IP address that represents a final email server (email message origination server) in a chain, and the IP address of the sending email client of the email message, if available.
  • the EScam server 202 uses the NetAcuity server 240 (step 110 ) for the IP address identification.
  • the EScam server 202 may also identify a sending email client.
  • FIG. 2 is an exemplary processing system 200 with which the present invention may be used.
  • System 200 includes a NetAcuity server 240 , a Communications Interface 212 , a NetAcuity API 214 , an EScam server 202 , a Communications Interface 210 , an EScam API 250 and at least one email client, for example email client 260 .
  • EScam server 202 resides multiple databases ( 220 , 222 and 224 ) which store information.
  • database 220 stores a list of OFAC country codes that may be compared with country codes associated with an email message.
  • Database 222 stores a list of suspect country codes that may be compared with country codes associated with the email message.
  • Database 224 stores a list of trusted country codes that may be compared with country codes associated with the email message.
  • the EScam API 250 provides an interface between the EScam server 202 and third party applications, such as a Microsoft Outlook email client 262 via various function calls from the EScam server 202 and third party applications.
  • the EScam API 250 provides an authentication mechanism and a communications conduit between the EScam server 202 and third party applications using, for example, a TCP/IP protocol.
  • the EScam API 250 performs parsing of the email message body to extract any host names as well as any IP addresses residing within the body of the email message.
  • the EScam API 250 also performs some parsing of the email header to remove information determined to be private, such as a sending or receiving email address.
  • the EScam API 250 may perform the following interface functions when an email client ( 260 , 262 and 264 ) attempts to send an email message to EScam server 202 :
  • An additional support component may be included in system 200 which allows a particular email client, for example, email client 260 , to send incoming email messages to the EScam server 202 prior to being placed in an email recipient's Inbox (not shown).
  • the component may use the EScam API 250 to communicate with the EScam server 202 using the communications conduit. Based on the EScam score returned by the EScam server 202 , the component may, for example, leave the email message in the email recipient's Inbox or move the email message into a quarantine folder. If the email message is moved into the quarantine folder, the email message may have the EScam score and message appended to the subject of the email message and the EScam data added to the email message as an attachment.
  • the present invention couples IP Intelligence with various attributes in an email message.
  • IP address attributes of the header and URLs in the body are used by the present invention to apply rules for calculating an EScam score which may be used in determining whether the email message is being used in a phishing ploy.
  • Each individual element is scored based on a number of criteria, such as an HTML tag or whether or not an embedded URL has a hard coded IP address.
  • the present invention may be integrated into a desktop (not shown) or on a backend mail server.
  • the EScam API 250 may be integrated into the email client, for example, email client 260 .
  • the email client 260 will pass the email message to the EScam server 202 for analysis via the EScam API 250 and a Communications Interface 210 .
  • the EScam server 202 determines whether to forward the email message to an email recipient's Inbox or perhaps discard it.
  • email clients and anti-virus vendors may use an EScam server 202 having a Windows based EScam API 250 .
  • a desktop client may subsequently request the EScam server 202 to analyze an incoming email message.
  • an end user may determine how the email message should be treated based on the return code from the EScam server 202 ; for example, updating the subject of the email message to indicate the analyzed email message is determined to be part of a phishing ploy.
  • the email message may also be moved to a quarantine folder if the score is above a certain threshold.

Abstract

An application and system for inspecting an email message to determine if the email message is being used in a phishing ploy. When an email recipient receives an email message, the email message is sent to an EScam server for inspection. During its inspection, the EScam server considers various criteria, such as an originating country for an IP address associated with a sender of the email message, and assigns a score to the email message. Based on the score of the email message and threshold levels set within the EScam server, an email client determines whether the email message is part of a phishing ploy or a legitimate email message.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to a technique for detecting email messages used for defrauding an individual (such as so-called “phishing” emails). The present invention provides a method, system and computer program for operating an EScam server that is capable of accepting an email message and determining whether the email message is a phishing email message.
2. Description of the Related Art
Phishing is a scam where a perpetrator sends out legitimate looking emails appearing to come from some of the World Wide Web's biggest and most reliable web sites for example—eBay, PayPal, MSN, Yahoo, CitiBank, and America Online—in an effort to “phish” for personal and financial information from an email recipient. Once the perpetrator obtains such information from the unsuspecting email recipient, the perpetrator subsequently uses the information for personal gain.
There are a large number of vendors today providing anti-phishing solutions. In all but a few cases, these solutions do not help to manage phishing emails proactively. Instead, they rely on providing early warnings based on known phishing emails, black lists, stolen brands, etc.
Currently, anti-phishing solutions fall into three major categories:
    • 1) Link Checking Systems use black lists or behavioral technologies that are browser based to determine whether a site is linked to a spoofed site. Unfortunately, systems using black list solutions are purely reactive solutions that rely on third party updates of IP addresses that are hosting spoofed sites.
    • 2) Early Warning Systems use surveillance of phishing emails via “honey pots”(a computer system on the Internet that is expressly set up to attract and ‘trap’ people who attempt to penetrate other people's computer systems), online brand management and scanning, Web server log analysis, and traffic capture and analysis technologies to identify phishing emails. These systems will identify phishing attacks quickly so that member institutions can get early warnings. However, none of these systems is proactive in nature. Therefore, these systems fail to protect a user from being victimized by a spoofed site.
    • 3) Authentication and Certification Systems use trusted images embedded in emails, digital signatures, validation of an email origin, etc. This allows the customer to determine whether or not an email is legitimate.
Current anti-phishing solutions fail to address phishing attacks in real time. Businesses using a link checking system must rely on a black list being constantly updated for protection against phishing attacks. Unfortunately, because the link checking system is not a proactive solution and must rely on a black list update, there is a likelihood that several customers will be phished for personal and financial information before an IP address associated with the phishing attack is added to the black list. Early warning systems attempt to trap prospective criminals and shut down phishing attacks before they happen; however, they often fail to accomplish these goals because their techniques fail to address phishing attacks that do not utilize scanning. Authentication and certification systems are required to use a variety of identification techniques; for example, shared images between a customer and a service provider which are secret between the two, digital signatures, code specific to a particular customer being stored on the customer's computer. Such techniques are intrusive in that software must be maintained on the customer's computer and periodically updated by the customer.
Accordingly, there is a need and desire for an anti-phishing solution that proactively stops phishing attacks at a point of attack and is non-intrusive.
SUMMARY OF THE INVENTION
The present invention provides a method and system for determining whether an email message is being used in a phishing attack in real time. In an exemplary embodiment, when an end user receives an email message, the email message is analyzed by a server to determine if the email message is a phishing email. The server parses the email message to obtain information which is used in an algorithm to create a phishing score. If the phishing score exceeds a score threshold, the email is determined to be a phishing email message.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing and other advantages and features of the invention will become more apparent from the detailed description of exemplary embodiments of the invention given below with reference to the accompanying drawing.
FIG. 1 is a flow chart illustrating a method for determining whether an email message is a phishing email in accordance with the present invention; and
FIG. 2 is a block diagram of a computer system for implementing a first exemplary embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
In the following detailed description, reference is made to the accompanying drawings, which form a part hereof, and which is shown by way of illustration of specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized, and that structural, logical and programming changes may be made without departing from the spirit and scope of the present invention.
The term “EScam Score” refers to a combination of values that include a Header Score and a Uniform Resource Locator (URL) Score. The EScam score represents how suspicious a particular email message may be.
The term “Header Score” refers to a combination of values associated with an internet protocol (IP) address found in an email message being analyzed.
The term “URL score” refers to a combination of values associated with a URL found in an email message being analyzed.
The term “Non-Trusted Country” refers to a country that is designated by an EScam server as a country not to be trusted, but is not a high-risk country or an Office of Foreign Assets Control (OFAC) country (defined below).
The term “High Risk Country” refers to a country that is designated by the EScam server as a country that has higher than normal crime activity, but is not an OFAC country.
The term “Trusted Country” refers to a country that is designated by the EScam server as a country to be trusted.
The term “OFAC Country” refers to a country having sanctions imposed upon it by the United States or another country.
The term “EScam message” refers to a text field provided by the EScam server describing the results of the EScam server's analysis of an email message.
The term “EScam Data” refers to a portion of an EScam server report detailing all IP addresses in the email Header and all URLs within the body of the email message.
The operation of a NetAcuity server 240 which may be used in the present invention is discussed in U.S. patent application Ser. No. 09/832,959, which is commonly assigned to the assignee of the present application, and which is herein incorporated by reference in its entirety.
FIG. 1 is a flow chart illustrating steps for determining whether an email message is a phishing email in accordance with the present invention. At step 102, when EScam server 202 receives a request to scan an email message, the EScam server 202 initiates processing of the email message. Next at step 104, the EScam server 202 determines if any email headers are present in the email message. If email headers are not present in the email message, the EScam server 202 proceeds to step 116. If email headers are present in the email message, at step 106, the EScam server 202 parses the email headers from the email message to obtain IP addresses from the header. Next at step 108, the EScam server 202 determines how the IP addresses associated with the header should be classified for subsequent scoring. For example, classifications and scoring for the IP addresses associated with the header could be the following:
Header Attribute Score
Reserved Address 5
High Risk Country 4
OFAC Country 4
Non-Trusted Country 3
Anonymous proxy 4
(email header only)
Open Relay 4
For multiple countries 1 (Each unique country adds a point)
found in the header
Dynamic Server IP address 1
Once the IP address has been classified at step 108, the EScam server 202 transfers the IP address to a NetAcuity server 240 to determine a geographic location of the IP address associated with the email header, at step 110. The NetAcuity server 240 may also determine if the IP address is associated with an anonymous proxy server. Next at step 112, the IP address is checked against a block list to determine if the IP address is an open relay server or a dynamic server. The determination in step 112 occurs by transferring the IP address to, for example, a third party for comparisons with a stored block list (step 114). In addition, at step 112, the EScam server 202 calculates a Header score.
Subsequent to step 114, all obtained information is sent to EScam server 202. Next, at step 116, EScam server 202 determines if any URLs are present in the email message. If no URLs are present in the email message, the EScam server 202 proceeds to step 126. If a URL is present, the EScam server 202 processes the URL at step 118 using an EScam API 250 to extract host names from the body of the email message. Next at step 120, the EScam server 202 determines how the IP address associated with the URL should be classified for subsequent scoring by examining Hypertext Markup Language (HTML) tag information associated with the IP address. For example, classifications and scoring for the IP address associated with the URL could be the following:
URL Attribute Score
Map 5
Form 5
Link 4
Image 2
Once the IP address has been classified, at step 120, the EScam server 202 transfers the IP address to the NetAcuity server 240 to determine a geographic location of the IP address associated with the URL (step 122). Next, at step 124, the EScam server 202 calculates a score for each IP address associated with the email message and generates a combined URL score and a reason code for each IP address. The reason code relates to a reason why a particular IP address received its score. For example, the EScam server 202 may return a reason code indicating that an email is determined to be suspect because the IP address of the email message originated from an OFAC country and the body of the email message contains a link that has a hard coded IP address.
At step 126, EScam server 202 compares a country code from an email server associated with the email message header and a country code from an email client to ensure that the two codes match. The EScam server 202 obtains country code information concerning the email server and email client using the NetAcuity server 240, which determines the location of the email server and client server and returns a code associated with a particular country for the email server and email client. If there is a mismatch between the country code of the email server and the country code of the email client, the email message is flagged and the calculated scored is adjusted accordingly. For example, upon a mismatch between country codes, the calculated score may be increased by 1 point.
In addition, an EScam score is calculated. The EScam score is a combination of the Header score and URL score. The EScam score is determined by adding the score for each IP address in the email message and aggregating them based on whether the IP address was from the email header or a URL in the body of the email. The calculation provides a greater level of granularity when determining whether an email is fraudulent.
The EScam score may be compared with a predetermined threshold level to determine if the email message is a phishing email. For example, if the final EScam score exceeds the threshold level, the email message is determined to be a phishing email. In one embodiment, determinations by the EScam server 202 may only use the URL score to calculate the EScam score. If, however, the URL score is over a certain threshold, the Header score can also be factored into the EScam score calculation.
Lastly, at step 128, the EScam server 202 outputs an EScam score, an EScam message and EScam Data to an email recipient including detailed forensic information concerning each IP address associated with the email message. The detailed forensic information may be used to track down the origin of the suspicious email message and allow law enforcement to take action. For example, forensic information gleaned by the EScam server 202 during an analysis of an email message could be the following:
    • X-eScam-Score: 8
    • X-eScam-Message: Non-Trusted Country/Hardcoded URL in MAP tag
    • X-eScam-Data: - - - Begin Header Report - - -
    • X-eScam-Data: 1: 192.168.1.14 PRIV DHELSPERLAPTOP
    • X-eScam-Data: 1: Country: * * * Region: * * * City: private
    • X-eScam-Data: 1: Connection Speed: ?
    • X-eScam-Data: 1: Flags: PRIVATE
    • X-eScam-Data: 1: Score: 0 [Scanned Clean]
    • X-eScam-Data: - - - End Header Report - - -
    • X-eScam-Data: - - - Begin URL Report - - -
    • X-eScam-Data: 1: <A> [167.88.194.136] www.wamu.com
    • X-eScam-Data: 1: Country: usa Region: wa City: seattle
    • X-eScam-Data: 1: Connection Speed: broadband
    • X-eScam-Data: 1: Flags:
    • X-eScam-Data: 1: Score: 0 [URL Clean]
    • X-eScam-Data: 2: <AREA> [62.141.56.24] 62.141.56.24
    • X-eScam-Data: 2: Country: deu Region: th City: erfurt
    • X-eScam-Data: 2: Connection Speed: broadband
    • X-eScam-Data: 2: Flags: NON-TRUST
    • X-eScam-Data: 2: Score: 8 [Non-Trusted Country/Hardcoded URL in MAP tag]
    • X-eScam-Data: - - - End URL Report - - -
    • X-eScam-Data: - - - Begin Process Report - - -
    • X-eScam-Data: -: Header Score: 0 URL Score: 8
    • X-eScam-Data: -: Processed in 0.197 sec
    • X-eScam-Data: - - - End Process Report - - -
Depending on a system configuration, email messages that have been determined to be phishing emails may also be for example, deleted, quarantined or simply flagged for review.
EScam server 202 may utilize domain name server (DNS) lookups to resolve host names in URLs to IP addresses. In addition, when parsing the headers of an email message at step 106, the EScam server 202 may identify the IP address that represents a final email server (email message origination server) in a chain, and the IP address of the sending email client of the email message, if available. The EScam server 202 uses the NetAcuity server 240 (step 110) for the IP address identification. The EScam server 202 may also identify a sending email client.
FIG. 2 is an exemplary processing system 200 with which the present invention may be used. System 200 includes a NetAcuity server 240, a Communications Interface 212, a NetAcuity API 214, an EScam server 202, a Communications Interface 210, an EScam API 250 and at least one email client, for example email client 260. Within EScam server 202 resides multiple databases (220, 222 and 224) which store information. For example, database 220 stores a list of OFAC country codes that may be compared with country codes associated with an email message. Database 222 stores a list of suspect country codes that may be compared with country codes associated with the email message. Database 224 stores a list of trusted country codes that may be compared with country codes associated with the email message.
The EScam API 250 provides an interface between the EScam server 202 and third party applications, such as a Microsoft Outlook email client 262 via various function calls from the EScam server 202 and third party applications. The EScam API 250 provides an authentication mechanism and a communications conduit between the EScam server 202 and third party applications using, for example, a TCP/IP protocol. The EScam API 250 performs parsing of the email message body to extract any host names as well as any IP addresses residing within the body of the email message. The EScam API 250 also performs some parsing of the email header to remove information determined to be private, such as a sending or receiving email address.
The EScam API 250 may perform the following interface functions when an email client (260, 262 and 264) attempts to send an email message to EScam server 202:
    • Parse an email message into headers and body.
    • Process the headers and remove To:, From: and Subject: information from the email message.
    • Process the body of the message and retrieve URLs in preparation for sending to the EScam server 202.
    • Send the prepared headers and URLs to the EScam Server 202.
    • Retrieve a return code from the EScam server 202 once processing by the EScam server 202 is complete.
    • Retrieve a textual message resulting from processing conducted by the EScam server 202.
    • Retrieve a final EScam score from the EScam server 202 once processing of the email message is complete.
    • Retrieve a final EScam Message from the EScam server 202 once processing of the email message is complete.
    • Retrieve an EScam Detail from the EScam server 202 when processing of the email message is complete.
    • Retrieve the header score.
    • Retrieve the URL score.
An additional support component may be included in system 200 which allows a particular email client, for example, email client 260, to send incoming email messages to the EScam server 202 prior to being placed in an email recipient's Inbox (not shown). The component may use the EScam API 250 to communicate with the EScam server 202 using the communications conduit. Based on the EScam score returned by the EScam server 202, the component may, for example, leave the email message in the email recipient's Inbox or move the email message into a quarantine folder. If the email message is moved into the quarantine folder, the email message may have the EScam score and message appended to the subject of the email message and the EScam data added to the email message as an attachment.
Accordingly, the present invention couples IP Intelligence with various attributes in an email message. For example, IP address attributes of the header and URLs in the body are used by the present invention to apply rules for calculating an EScam score which may be used in determining whether the email message is being used in a phishing ploy. Each individual element is scored based on a number of criteria, such as an HTML tag or whether or not an embedded URL has a hard coded IP address. The present invention may be integrated into a desktop (not shown) or on a backend mail server.
In a backend mail server implementation for system 200, the EScam API 250 may be integrated into the email client, for example, email client 260. As the email client 260 receives an email message, the email client 260 will pass the email message to the EScam server 202 for analysis via the EScam API 250 and a Communications Interface 210. Based on the return code, the EScam server 202 determines whether to forward the email message to an email recipient's Inbox or perhaps discard it.
If a desktop integration is utilized, email clients and anti-virus vendors may use an EScam server 202 having a Windows based EScam API 250. A desktop client may subsequently request the EScam server 202 to analyze an incoming email message. Upon completion of the analysis by the EScam server 202, an end user may determine how the email message should be treated based on the return code from the EScam server 202; for example, updating the subject of the email message to indicate the analyzed email message is determined to be part of a phishing ploy. The email message may also be moved to a quarantine folder if the score is above a certain threshold.
While the invention has been described in detail in connection with an exemplary embodiment, it should be understood that the invention is not limited to the above-disclosed embodiment. Rather, the invention can be modified to incorporate any number of variations, alternations, substitutions, or equivalent arrangements not heretofore described, but which are commensurate with the spirit and scope of the invention. In particular, the specific embodiments of the Email Anti-Phishing Inspector described should be taken as exemplary and not limiting. Accordingly, the invention is not limited by the foregoing description or drawings, but is only limited by the scope of the appended claims.

Claims (31)

1. A method of determining a phishing email using a score, comprising:
receiving an email message;
parsing the email message into a header and a body;
extracting a URL from the body;
determining a HTML tag associated with the URL;
adjusting the score based on the determined HTML tag;
determining a geographic location of origination for the email message;
adjusting the score based on the determined geographic location of origination; and
determining if the email message is a phishing email message by comparing the score with a predetermined phishing threshold score.
2. The method of claim 1, wherein if the score is above the predetermined phishing threshold score, the email message is concluded to be a phishing email.
3. The method of claim 1, wherein determining if the email message is a phishing email message comprises determining in real time if the email message is a phishing email message by comparing the score with a predetermined phishing threshold score.
4. The method of claim 3, further comprising removing an email address from the email message that is associated with a sender of the email message.
5. The method of claim 3, further comprising removing an email address from the email message that is associated with a receiver of the email message.
6. The method of claim 1, wherein said email message is a HTML email message.
7. The method of claim 1, wherein said email message is a text email message.
8. The method of claim 1, wherein determining if the email message is a phishing email message occurs within a remote server.
9. The method of claim 8, wherein the remote server uses an email scoring algorithm.
10. The method of claim 1, wherein the score is comprised of a header score and a URL score.
11. The method of claim 1, wherein receiving comprises receiving an email message by an email client.
12. The method of claim 11, wherein determining if the email message is a phishing email comprises determining by the email client if the email message is a phishing email message.
13. The method of claim 1, wherein determining if the email message is a phishing email occurs before the email message is sent to an email recipient's Inbox.
14. The method of claim 1, wherein determining a geographic location comprises determining a geographic location of origination for the email message using attributes within the email message.
15. A method of determining a phishing email using a score, comprising:
receiving an email message comprising a header and a body;
extracting a URL from the body;
determining a first IP address associated with the URL;
determining a markup tag associated with the URL;
adjusting the score based on the determined markup tag;
determining if the first IP address is associated with one of a high-risk or OFAC country, and adjusting the score based on the association;
determining a geographic location of origination for the email message;
determining a geographic location of a server associated with the email message;
adjusting the score by comparing the geographic location of origination of the email message and the geographic location of the server, and
determining if the email message is a phishing email message by comparing the score with a predetermined score.
16. The method of claim 15, wherein determining if the email message is a phishing email message comprises determining in real time if the email message is a phishing email message by comparing the score with a predetermined score.
17. The method of claim 15, further comprising removing an email address from the email message that is associated with a sender of the email message.
18. The method of claim 15, further comprising removing an email address from the email message that is associated with a receiver of the email message.
19. The method of claim 15, wherein the markup tag comprises an HTML markup tag.
20. The method of claim 15, wherein the markup tag comprises an XML markup tag.
21. The method of claim 15, wherein determining if the email message is a phishing email comprises determining by a remote computer if the email message is a phishing email message by comparing the score with a predetermined score.
22. The method of claim 15, wherein receiving comprises receiving an email message comprising a header and a body by an email client.
23. The method of claim 22, wherein determining if the email message is a phishing email comprises determining by the email client if the email message is a phishing email message by comparing the score with a predetermined score.
24. The method of claim 15, wherein determining if the email message is a phishing email comprises determining if the email message is a phishing email message by comparing the score with a predetermined score before the email message is sent to an email recipient's Inbox.
25. A method of determining a phishing email using a score, comprising:
receiving an email message comprising a header and a body;
determining a first set of one more IP addresses from the header;
adjusting the score by performing the following steps for each IP address in the first set of IP addresses:
determining if the IP address is associated with a trusted country or a non-trusted country;
determining if the IP address is associated with a proxy server;
determining if the IP address is associated with a reserved address;
determining if the IP address is associated with an open relay;
determining if the IP address is a dynamic server IP address; and
determining if the email message is a phishing email message by comparing the score with a predetermined score.
26. The method of claim 25, further comprising:
determining a geographic location of origination for the email message;
determining a geographic location of a server associated with the email message; and
adjusting the score based on a comparison between the geographic location of origination of the email message and the geographic location of the server.
27. The method of claim 26, further comprising:
extracting a URL from the body;
determining a HTML tag associated with the URL; and
adjusting the score based on the determined HTML tag.
28. The method of claim 27, further comprising:
determining a first IP address associated with the URL; and
determining if the first IP address is associated with at least one of a high-risk or OFAC country, and adjusting the score based on the association.
29. The method of claim 25, further comprising:
extracting a URL from the body;
determining a HTML tag associated with the URL; and
adjusting the score based on the determined HTML tag.
30. The method of claim 25, further comprising:
extracting a URL from the body;
determining a first IP address associated with the URL; and
determining if the first IP address is associated with at least one of a high-risk or OFAC country, and adjusting the score based on the association.
31. The method of claim 25, wherein a non-trusted country comprises at least one of a high-risk country or an OFAC country.
US10/985,664 2004-11-10 2004-11-10 Email anti-phishing inspector Active 2029-03-02 US8032594B2 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US10/985,664 US8032594B2 (en) 2004-11-10 2004-11-10 Email anti-phishing inspector
CA002586867A CA2586867A1 (en) 2004-11-10 2005-11-10 Email anti-phishing inspector
PCT/US2005/040775 WO2006053142A2 (en) 2004-11-10 2005-11-10 Email anti-phishing inspector
EP05851511A EP1825389A4 (en) 2004-11-10 2005-11-10 Email anti-phishing inspector
JP2007540209A JP2008520010A (en) 2004-11-10 2005-11-10 Email Antiphishing Inspector
AU2005304402A AU2005304402A1 (en) 2004-11-10 2005-11-10 Email anti-phishing inspector
US11/298,370 US20060168066A1 (en) 2004-11-10 2005-12-09 Email anti-phishing inspector
IL182981A IL182981A0 (en) 2004-11-10 2007-05-03 Email anti-phishing inspector

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/985,664 US8032594B2 (en) 2004-11-10 2004-11-10 Email anti-phishing inspector

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/298,370 Continuation-In-Part US20060168066A1 (en) 2004-11-10 2005-12-09 Email anti-phishing inspector

Publications (2)

Publication Number Publication Date
US20060101120A1 US20060101120A1 (en) 2006-05-11
US8032594B2 true US8032594B2 (en) 2011-10-04

Family

ID=36317630

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/985,664 Active 2029-03-02 US8032594B2 (en) 2004-11-10 2004-11-10 Email anti-phishing inspector

Country Status (7)

Country Link
US (1) US8032594B2 (en)
EP (1) EP1825389A4 (en)
JP (1) JP2008520010A (en)
AU (1) AU2005304402A1 (en)
CA (1) CA2586867A1 (en)
IL (1) IL182981A0 (en)
WO (1) WO2006053142A2 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US20080005312A1 (en) * 2006-06-28 2008-01-03 Boss Gregory J Systems And Methods For Alerting Administrators About Suspect Communications
US20130291129A1 (en) * 2006-06-22 2013-10-31 Linkedln Corporation Accepting third party content contributions
US8601160B1 (en) * 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US9344449B2 (en) 2013-03-11 2016-05-17 Bank Of America Corporation Risk ranking referential links in electronic messages
US9398047B2 (en) 2014-11-17 2016-07-19 Vade Retro Technology, Inc. Methods and systems for phishing detection
US9621566B2 (en) 2013-05-31 2017-04-11 Adi Labs Incorporated System and method for detecting phishing webpages
US10334015B2 (en) 2017-04-28 2019-06-25 Bank Of America Corporation Apparatus and methods for shortening user exposure to malicious websites
US10965707B2 (en) 2017-05-18 2021-03-30 Expanse, Inc. Correlation-driven threat assessment and remediation
US11792224B2 (en) 2021-05-26 2023-10-17 Bank Of America Corporation Information security system and method for phishing threat detection using tokens

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9009824B1 (en) 2013-03-14 2015-04-14 Trend Micro Incorporated Methods and apparatus for detecting phishing attacks
US7913302B2 (en) * 2004-05-02 2011-03-22 Markmonitor, Inc. Advanced responses to online fraud
US7870608B2 (en) * 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US7992204B2 (en) * 2004-05-02 2011-08-02 Markmonitor, Inc. Enhanced responses to online fraud
US8041769B2 (en) * 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US8769671B2 (en) * 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US20070299915A1 (en) * 2004-05-02 2007-12-27 Markmonitor, Inc. Customer-based detection of online fraud
US20070107053A1 (en) * 2004-05-02 2007-05-10 Markmonitor, Inc. Enhanced responses to online fraud
US9203648B2 (en) 2004-05-02 2015-12-01 Thomson Reuters Global Resources Online fraud solution
US7457823B2 (en) * 2004-05-02 2008-11-25 Markmonitor Inc. Methods and systems for analyzing data related to possible online fraud
US8032594B2 (en) 2004-11-10 2011-10-04 Digital Envoy, Inc. Email anti-phishing inspector
US20060168066A1 (en) * 2004-11-10 2006-07-27 David Helsper Email anti-phishing inspector
US7634810B2 (en) * 2004-12-02 2009-12-15 Microsoft Corporation Phishing detection, prevention, and notification
US20060123478A1 (en) * 2004-12-02 2006-06-08 Microsoft Corporation Phishing detection, prevention, and notification
US8291065B2 (en) * 2004-12-02 2012-10-16 Microsoft Corporation Phishing detection, prevention, and notification
WO2006076398A2 (en) * 2005-01-12 2006-07-20 Metier Ltd Predictive analytic method and apparatus
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
MY165346A (en) * 2005-05-03 2018-03-21 E Lock Corp Sdn Bhd Internet security
US8010609B2 (en) * 2005-06-20 2011-08-30 Symantec Corporation Method and apparatus for maintaining reputation lists of IP addresses to detect email spam
CA2613083A1 (en) * 2005-07-01 2007-01-11 Markmonitor Inc. Enhanced fraud monitoring systems
US7975297B2 (en) 2005-08-16 2011-07-05 Microsoft Corporation Anti-phishing protection
US8713122B2 (en) * 2005-11-10 2014-04-29 International Business Machines Corporation Message value indicator
US20070118607A1 (en) * 2005-11-22 2007-05-24 Niko Nelissen Method and System for forensic investigation of internet resources
US7668921B2 (en) * 2006-05-30 2010-02-23 Xerox Corporation Method and system for phishing detection
US7802298B1 (en) 2006-08-10 2010-09-21 Trend Micro Incorporated Methods and apparatus for protecting computers against phishing attacks
KR100885634B1 (en) 2006-09-22 2009-02-26 주식회사 소프트런 Method of verifying web site and mail for phishing prevention, and media that can record computer program for method thereof
US20080086638A1 (en) * 2006-10-06 2008-04-10 Markmonitor Inc. Browser reputation indicators with two-way authentication
US8050983B1 (en) 2006-10-31 2011-11-01 Amazon Technologies, Inc. Inhibiting inappropriate communications between users involving tranactions
US7266693B1 (en) * 2007-02-13 2007-09-04 U.S. Bancorp Licensing, Inc. Validated mutual authentication
JP5008466B2 (en) * 2007-06-13 2012-08-22 株式会社日本総合研究所 Website guidance system and website guidance method
GB2456742A (en) * 2007-06-28 2009-07-29 Symbian Software Ltd Determining trust levels for data sources
US20090006532A1 (en) * 2007-06-28 2009-01-01 Yahoo! Inc. Dynamic phishing protection in instant messaging
KR101497742B1 (en) * 2007-08-06 2015-03-03 몬세이그낫 베르나르드 드 System and method for authentication, data transfer, and protection against phising
US7958555B1 (en) 2007-09-28 2011-06-07 Trend Micro Incorporated Protecting computer users from online frauds
US8584212B1 (en) * 2007-11-15 2013-11-12 Salesforce.Com, Inc. On-demand service security system and method for managing a risk of access as a condition of permitting access to the on-demand service
US8875259B2 (en) 2007-11-15 2014-10-28 Salesforce.Com, Inc. On-demand service security system and method for managing a risk of access as a condition of permitting access to the on-demand service
US20100042687A1 (en) 2008-08-12 2010-02-18 Yahoo! Inc. System and method for combating phishing
US20100057895A1 (en) * 2008-08-29 2010-03-04 At& T Intellectual Property I, L.P. Methods of Providing Reputation Information with an Address and Related Devices and Computer Program Products
US8090770B2 (en) * 2009-04-14 2012-01-03 Fusz Digital Ltd. Systems and methods for identifying non-terrorists using social networking
US8621614B2 (en) * 2009-05-26 2013-12-31 Microsoft Corporation Managing potentially phishing messages in a non-web mail client context
US8700913B1 (en) 2011-09-23 2014-04-15 Trend Micro Incorporated Detection of fake antivirus in computers
US8813239B2 (en) * 2012-01-17 2014-08-19 Bitdefender IPR Management Ltd. Online fraud detection dynamic scoring aggregation systems and methods
US8839401B2 (en) * 2012-06-07 2014-09-16 Proofpoint, Inc. Malicious message detection and processing
US9241009B1 (en) 2012-06-07 2016-01-19 Proofpoint, Inc. Malicious message detection and processing
US9432401B2 (en) * 2012-07-06 2016-08-30 Microsoft Technology Licensing, Llc Providing consistent security information
KR101256459B1 (en) 2012-08-20 2013-04-19 주식회사 안랩 Method and apparatus for protecting phishing
US8839369B1 (en) 2012-11-09 2014-09-16 Trend Micro Incorporated Methods and systems for detecting email phishing attacks
US9027128B1 (en) 2013-02-07 2015-05-05 Trend Micro Incorporated Automatic identification of malicious budget codes and compromised websites that are employed in phishing attacks
US9398038B2 (en) * 2013-02-08 2016-07-19 PhishMe, Inc. Collaborative phishing attack detection
US9356948B2 (en) 2013-02-08 2016-05-31 PhishMe, Inc. Collaborative phishing attack detection
US8966637B2 (en) 2013-02-08 2015-02-24 PhishMe, Inc. Performance benchmarking for simulated phishing attacks
GB2518460B (en) * 2013-12-09 2015-10-28 F Secure Corp Unauthorised/Malicious redirection
EP3108395B1 (en) 2014-02-18 2018-10-24 Proofpoint, Inc. Targeted attack protection using predictive sandboxing
US10078750B1 (en) 2014-06-13 2018-09-18 Trend Micro Incorporated Methods and systems for finding compromised social networking accounts
US10027702B1 (en) 2014-06-13 2018-07-17 Trend Micro Incorporated Identification of malicious shortened uniform resource locators
KR102150624B1 (en) * 2014-07-01 2020-09-01 삼성전자 주식회사 Method and apparatus for notifying smishing
US10019488B2 (en) * 2014-08-12 2018-07-10 Carjojo Corp. Automated identification of record header tags
US9906539B2 (en) 2015-04-10 2018-02-27 PhishMe, Inc. Suspicious message processing and incident response
US9774625B2 (en) 2015-10-22 2017-09-26 Trend Micro Incorporated Phishing detection by login page census
US10057198B1 (en) 2015-11-05 2018-08-21 Trend Micro Incorporated Controlling social network usage in enterprise environments
US9843602B2 (en) 2016-02-18 2017-12-12 Trend Micro Incorporated Login failure sequence for detecting phishing
US10860715B2 (en) * 2016-05-26 2020-12-08 Barracuda Networks, Inc. Method and apparatus for proactively identifying and mitigating malware attacks via hosted web assets
WO2020081027A1 (en) * 2018-10-18 2020-04-23 Dogan Recep Cyber security system
US11714891B1 (en) 2019-01-23 2023-08-01 Trend Micro Incorporated Frictionless authentication for logging on a computer service
US11601440B2 (en) * 2019-04-30 2023-03-07 William Pearce Method of detecting an email phishing attempt or fraudulent email using sequential email numbering
US11677783B2 (en) * 2019-10-25 2023-06-13 Target Brands, Inc. Analysis of potentially malicious emails
JP7303927B2 (en) 2019-11-27 2023-07-05 キヤノンマーケティングジャパン株式会社 Information processing device, control method, and program
JP7100616B2 (en) * 2019-11-27 2022-07-13 キヤノンマーケティングジャパン株式会社 Information processing equipment, control methods, and programs

Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4939726A (en) 1989-07-18 1990-07-03 Metricom, Inc. Method for routing packets in a packet communication network
US5042032A (en) 1989-06-23 1991-08-20 At&T Bell Laboratories Packet route scheduling in a packet cross connect switch system for periodic and statistical packets
US5115433A (en) 1989-07-18 1992-05-19 Metricom, Inc. Method and system for routing packets in a packet communication network
US5488608A (en) 1994-04-14 1996-01-30 Metricom, Inc. Method and system for routing packets in a packet communication network using locally constructed routing tables
US5490252A (en) 1992-09-30 1996-02-06 Bay Networks Group, Inc. System having central processor for transmitting generic packets to another processor to be altered and transmitting altered packets back to central processor for routing
US5862339A (en) 1996-07-09 1999-01-19 Webtv Networks, Inc. Client connects to an internet access provider using algorithm downloaded from a central server based upon client's desired criteria after disconnected from the server
US5878126A (en) 1995-12-11 1999-03-02 Bellsouth Corporation Method for routing a call to a destination based on range identifiers for geographic area assignments
WO1999034305A1 (en) 1997-12-24 1999-07-08 America Online, Inc. Localization of clients and servers
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6012088A (en) 1996-12-10 2000-01-04 International Business Machines Corporation Automatic configuration for internet access device
US6035332A (en) 1997-10-06 2000-03-07 Ncr Corporation Method for monitoring user interactions with web pages from web server using data and command lists for maintaining information visited and issued by participants
US6130890A (en) 1998-09-11 2000-10-10 Digital Island, Inc. Method and system for optimizing routing of data packets
US6151631A (en) 1998-10-15 2000-11-21 Liquid Audio Inc. Territorial determination of remote computer location in a wide area network for conditional delivery of digitized products
US6185598B1 (en) 1998-02-10 2001-02-06 Digital Island, Inc. Optimized network resource location
US6275470B1 (en) 1999-06-18 2001-08-14 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
US6338082B1 (en) 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US6421726B1 (en) 1997-03-14 2002-07-16 Akamai Technologies, Inc. System and method for selection and retrieval of diverse types of video data on a computer network
US6425000B1 (en) 1996-05-30 2002-07-23 Softell System and method for triggering actions at a host computer by telephone
US6526450B1 (en) 1998-11-19 2003-02-25 Cisco Technology, Inc. Method and apparatus for domain name service request resolution
US20040068542A1 (en) 2002-10-07 2004-04-08 Chris Lalonde Method and apparatus for authenticating electronic mail
US20040123157A1 (en) 2002-12-13 2004-06-24 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US20040148330A1 (en) * 2003-01-24 2004-07-29 Joshua Alspector Group based spam classification
EP1482696A1 (en) 2002-02-22 2004-12-01 Access Co., Ltd. Method and device for processing electronic mail undesirable for user
US20040267886A1 (en) * 2003-06-30 2004-12-30 Malik Dale W. Filtering email messages corresponding to undesirable domains
US20050022008A1 (en) * 2003-06-04 2005-01-27 Goodman Joshua T. Origination/destination features and lists for spam prevention
US20050169274A1 (en) * 2003-09-03 2005-08-04 Ideaflood, Inc Message filtering method
US20050193072A1 (en) 2004-02-27 2005-09-01 International Business Machines Corporation Classifying e-mail connections for policy enforcement
US20050257261A1 (en) * 2004-05-02 2005-11-17 Emarkmonitor, Inc. Online fraud solution
US20060031306A1 (en) * 2004-04-29 2006-02-09 International Business Machines Corporation Method and apparatus for scoring unsolicited e-mail
WO2006053142A2 (en) 2004-11-10 2006-05-18 Digital Envoy, Inc. Email anti-phishing inspector

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117358B2 (en) * 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
WO2000016209A1 (en) * 1998-09-15 2000-03-23 Local2Me.Com, Inc. Dynamic matchingtm of users for group communication
US8046832B2 (en) * 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges

Patent Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5042032A (en) 1989-06-23 1991-08-20 At&T Bell Laboratories Packet route scheduling in a packet cross connect switch system for periodic and statistical packets
US4939726A (en) 1989-07-18 1990-07-03 Metricom, Inc. Method for routing packets in a packet communication network
US5115433A (en) 1989-07-18 1992-05-19 Metricom, Inc. Method and system for routing packets in a packet communication network
US5490252A (en) 1992-09-30 1996-02-06 Bay Networks Group, Inc. System having central processor for transmitting generic packets to another processor to be altered and transmitting altered packets back to central processor for routing
US5488608A (en) 1994-04-14 1996-01-30 Metricom, Inc. Method and system for routing packets in a packet communication network using locally constructed routing tables
US5878126A (en) 1995-12-11 1999-03-02 Bellsouth Corporation Method for routing a call to a destination based on range identifiers for geographic area assignments
US6425000B1 (en) 1996-05-30 2002-07-23 Softell System and method for triggering actions at a host computer by telephone
US5862339A (en) 1996-07-09 1999-01-19 Webtv Networks, Inc. Client connects to an internet access provider using algorithm downloaded from a central server based upon client's desired criteria after disconnected from the server
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6012088A (en) 1996-12-10 2000-01-04 International Business Machines Corporation Automatic configuration for internet access device
US6421726B1 (en) 1997-03-14 2002-07-16 Akamai Technologies, Inc. System and method for selection and retrieval of diverse types of video data on a computer network
US6035332A (en) 1997-10-06 2000-03-07 Ncr Corporation Method for monitoring user interactions with web pages from web server using data and command lists for maintaining information visited and issued by participants
WO1999034305A1 (en) 1997-12-24 1999-07-08 America Online, Inc. Localization of clients and servers
US6185598B1 (en) 1998-02-10 2001-02-06 Digital Island, Inc. Optimized network resource location
US6130890A (en) 1998-09-11 2000-10-10 Digital Island, Inc. Method and system for optimizing routing of data packets
US6151631A (en) 1998-10-15 2000-11-21 Liquid Audio Inc. Territorial determination of remote computer location in a wide area network for conditional delivery of digitized products
US6526450B1 (en) 1998-11-19 2003-02-25 Cisco Technology, Inc. Method and apparatus for domain name service request resolution
US6338082B1 (en) 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US6275470B1 (en) 1999-06-18 2001-08-14 Digital Island, Inc. On-demand overlay routing for computer-based communication networks
EP1482696A1 (en) 2002-02-22 2004-12-01 Access Co., Ltd. Method and device for processing electronic mail undesirable for user
US20040068542A1 (en) 2002-10-07 2004-04-08 Chris Lalonde Method and apparatus for authenticating electronic mail
US20040123157A1 (en) 2002-12-13 2004-06-24 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US20040148330A1 (en) * 2003-01-24 2004-07-29 Joshua Alspector Group based spam classification
US20050022008A1 (en) * 2003-06-04 2005-01-27 Goodman Joshua T. Origination/destination features and lists for spam prevention
US20040267886A1 (en) * 2003-06-30 2004-12-30 Malik Dale W. Filtering email messages corresponding to undesirable domains
US20050169274A1 (en) * 2003-09-03 2005-08-04 Ideaflood, Inc Message filtering method
US20050193072A1 (en) 2004-02-27 2005-09-01 International Business Machines Corporation Classifying e-mail connections for policy enforcement
US20060031306A1 (en) * 2004-04-29 2006-02-09 International Business Machines Corporation Method and apparatus for scoring unsolicited e-mail
US20050257261A1 (en) * 2004-05-02 2005-11-17 Emarkmonitor, Inc. Online fraud solution
WO2006053142A2 (en) 2004-11-10 2006-05-18 Digital Envoy, Inc. Email anti-phishing inspector

Non-Patent Citations (14)

* Cited by examiner, † Cited by third party
Title
A Primer on Internet and TCT/IP Tools and Utilities, Internet Engineering Task Force, Request for Comments 2151.
Anti-Phishing Working Group: "Phishing Activity Trends Report," Internet Citation, Oct. 1, 2004.
Chou, N., Ledesma, R., Teraguchi, Y., and Mitchell, J. C. Feb 2004. Client-Side Defense Against Web-Based Identity Theft. 11th Annual Network and Distributed System Security Symposium (NDSS '04), San Diego, CA. *
Content Delivery Services: Footprint Streaming Solutions, Brochure from Digital Island.
Domain Name System Security Extensions, Internet Engineering Task Force, Request for Comments 2535.
Hinde, S. on Spam, Scams, chains, hoaxes and other junk mail, ISBN 0167-4048/02, 2002, Elsevier Science Ltd, p. 592-606. *
Nicname/Whois, Internet Engineering Task Force, Request for Comments 954.
Supplementary European Search Report and Written Opinion for PCT/US2005/040775 Dated Dec. 19, 2008.
Supplementary European Search Report and Written Opinion for PCT/US2006/046665 Dated Dec. 18, 2008.
Tally, G. et al., "Anti-Physhing-Best Practices for Institutions and Consumers," Internet Citation, Sep. 1, 2004.
TraceWire White Paper, Brochure from Digital Island, Jun. 1999.
U.S. Appl. No. 60/194,761, filed Apr. 3, 2000, Christopher Herringshaw, et al., Inventor.
U.S. Appl. No. 60/241,776, filed Oct. 18, 2000, Brad Doctor, et al., Inventor.
We Know Where You Live, Scott Woolley, Forbes Magazine, Nov. 13, 2000.

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8219620B2 (en) 2001-02-20 2012-07-10 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US20020116463A1 (en) * 2001-02-20 2002-08-22 Hart Matthew Thomas Unwanted e-mail filtering
US8838714B2 (en) 2001-02-20 2014-09-16 Mcafee, Inc. Unwanted e-mail filtering system including voting feedback
US20140040403A1 (en) * 2006-02-09 2014-02-06 John Sargent System, method and computer program product for gathering information relating to electronic content utilizing a dns server
US9246860B2 (en) * 2006-02-09 2016-01-26 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US8601160B1 (en) * 2006-02-09 2013-12-03 Mcafee, Inc. System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US9202072B2 (en) * 2006-06-22 2015-12-01 Linkedin Corporation Accepting third party content contributions
US20130291129A1 (en) * 2006-06-22 2013-10-31 Linkedln Corporation Accepting third party content contributions
US8301703B2 (en) * 2006-06-28 2012-10-30 International Business Machines Corporation Systems and methods for alerting administrators about suspect communications
US20080005312A1 (en) * 2006-06-28 2008-01-03 Boss Gregory J Systems And Methods For Alerting Administrators About Suspect Communications
US9344449B2 (en) 2013-03-11 2016-05-17 Bank Of America Corporation Risk ranking referential links in electronic messages
US9635042B2 (en) 2013-03-11 2017-04-25 Bank Of America Corporation Risk ranking referential links in electronic messages
US9621566B2 (en) 2013-05-31 2017-04-11 Adi Labs Incorporated System and method for detecting phishing webpages
US9398047B2 (en) 2014-11-17 2016-07-19 Vade Retro Technology, Inc. Methods and systems for phishing detection
US10334015B2 (en) 2017-04-28 2019-06-25 Bank Of America Corporation Apparatus and methods for shortening user exposure to malicious websites
US10965707B2 (en) 2017-05-18 2021-03-30 Expanse, Inc. Correlation-driven threat assessment and remediation
US11374957B2 (en) * 2017-05-18 2022-06-28 Palo Alto Networks, Inc. Determining risk associated with internet protocol (IP) addresses involved in internet communications
US11792224B2 (en) 2021-05-26 2023-10-17 Bank Of America Corporation Information security system and method for phishing threat detection using tokens

Also Published As

Publication number Publication date
JP2008520010A (en) 2008-06-12
IL182981A0 (en) 2007-08-19
CA2586867A1 (en) 2006-05-18
WO2006053142A2 (en) 2006-05-18
WO2006053142A3 (en) 2007-05-10
EP1825389A4 (en) 2009-01-21
US20060101120A1 (en) 2006-05-11
EP1825389A2 (en) 2007-08-29
AU2005304402A1 (en) 2006-05-18

Similar Documents

Publication Publication Date Title
US8032594B2 (en) Email anti-phishing inspector
US10628797B2 (en) Online fraud solution
US10050917B2 (en) Multi-dimensional reputation scoring
US20060168066A1 (en) Email anti-phishing inspector
EP1877904B1 (en) Detecting unwanted electronic mail messages based on probabilistic analysis of referenced resources
US8291065B2 (en) Phishing detection, prevention, and notification
US7634810B2 (en) Phishing detection, prevention, and notification
US8179798B2 (en) Reputation based connection throttling
US8561167B2 (en) Web reputation scoring
US7949716B2 (en) Correlation and analysis of entity attributes
US20150040218A1 (en) Detecting image spam
US20060123478A1 (en) Phishing detection, prevention, and notification

Legal Events

Date Code Title Description
AS Assignment

Owner name: DIGITAL ENVOY, INC., GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HELSPER, DAVID;BURDETTE, JEFF;FRIEDMAN, ROBERT;REEL/FRAME:016234/0303

Effective date: 20050125

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12